7.8
CWE
400
Advisory Published
Updated

CVE-2018-0372

First published: Wed Jul 18 2018(Updated: )

A vulnerability in the DHCPv6 feature of the Cisco Nexus 9000 Series Fabric Switches in Application-Centric Infrastructure (ACI) Mode could allow an unauthenticated, remote attacker to cause the device to run low on system memory, which could result in a Denial of Service (DoS) condition on an affected system. The vulnerability is due to improper memory management when DHCPv6 packets are received on an interface of the targeted device. An attacker could exploit this vulnerability by sending a high number of malicious DHCPv6 packets to be processed by an affected device. A successful exploit could allow the attacker to cause the system to run low on memory, which could cause an eventual reboot of an affected device. The vulnerability only applies to IPv6 protocol packets and not for IPv4 protocol packets. This vulnerability affects Cisco Nexus 9000 Series Fabric Switches in ACI Mode running software version 13.0(1k). The vulnerability can only be exploited when unicast routing is enabled on the Bridge Domain (BD). DHCP and DHCP relay do not have to be configured for the vulnerability to be exploited. Cisco Bug IDs: CSCvg38918.

Credit: ykramarz@cisco.com

Affected SoftwareAffected VersionHow to fix
Cisco Nx-os=13.0\(1k\)
Cisco Nexus 92160yc-x
Cisco Nexus 92304qc
Cisco Nexus 9236c
Cisco Nexus 9272q
Cisco Nexus 93108tc-ex
Cisco Nexus 93120tx
Cisco Nexus 93128tx
Cisco Nexus 93180yc-ex
Cisco Nexus 9332pq
Cisco Nexus 9372px
Cisco Nexus 9372tx
Cisco Nexus 9396px
Cisco Nexus 9396tx
Cisco Nexus 9504
Cisco Nexus 9508
Cisco Nexus 9516
Cisco Nexus N9k-c9508-fm-r
Cisco Nexus N9k-x9636c-r
Cisco Nexus N9k-x9636q-r

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Frequently Asked Questions

  • What is CVE-2018-0372?

    CVE-2018-0372 is a vulnerability in the DHCPv6 feature of the Cisco Nexus 9000 Series Fabric Switches in Application-Centric Infrastructure (ACI) Mode.

  • What is the severity of CVE-2018-0372?

    CVE-2018-0372 has a severity value of 7.5.

  • How does CVE-2018-0372 affect Cisco NX-OS 13.0(1k)?

    CVE-2018-0372 affects Cisco NX-OS 13.0(1k) and can cause the device to run low on system memory, resulting in a Denial of Service (DoS) condition.

  • How can I fix CVE-2018-0372?

    To fix CVE-2018-0372, Cisco has released a security advisory with mitigation details and software updates.

  • Where can I find more information about CVE-2018-0372?

    More information about CVE-2018-0372 can be found on the SecurityTracker and Cisco Security Advisory websites.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203